Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-34485
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) |
Version: 15.9.0 < 15.9.38 cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:50.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "15.9.38", "status": "affected", "version": "15.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.4.25", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.7.18", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.9.10", "status": "affected", "version": "15.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.10.5", "status": "affected", "version": "16.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell 7.1", "vendor": "Microsoft", "versions": [ { "lessThan": "7.1.4", "status": "affected", "version": "7.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 2.1", "vendor": "Microsoft", "versions": [ { "lessThan": "2.1.30", "status": "affected", "version": "2.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET Core 3.1", "vendor": "Microsoft", "versions": [ { "lessThan": "3.1.18", "status": "affected", "version": "3.1", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 5.0", "vendor": "Microsoft", "versions": [ { "lessThan": "5.0.9", "status": "affected", "version": "5.0.0", "versionType": "custom" } ] } ], "datePublic": "2021-08-10T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET Core and Visual Studio Information Disclosure Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:54:07.748Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "title": ".NET Core and Visual Studio Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-34485", "datePublished": "2021-08-12T18:11:57", "dateReserved": "2021-06-09T00:00:00", "dateUpdated": "2024-08-04T00:12:50.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-34485\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2021-08-12T18:15:09.157\",\"lastModified\":\"2024-11-21T06:10:30.770\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\".NET Core and Visual Studio Information Disclosure Vulnerability\"},{\"lang\":\"es\",\"value\":\"Una Vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en .NET Core y Visual Studio\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.3,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0\",\"versionEndIncluding\":\"5.0.8\",\"matchCriteriaId\":\"B85CD4C7-D84B-4C54-A604-FC852038A565\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.1\",\"versionEndIncluding\":\"2.1.28\",\"matchCriteriaId\":\"FB624437-CB1B-46A2-BF75-30035D99D2EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1\",\"versionEndIncluding\":\"3.1.17\",\"matchCriteriaId\":\"6F344BDC-2929-4CEA-8414-E4D07C1F76F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\",\"versionEndExcluding\":\"7.0.7\",\"matchCriteriaId\":\"BE4005F4-89BB-4597-9070-1137B4CEFC9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1\",\"versionEndExcluding\":\"7.1.4\",\"matchCriteriaId\":\"40F33C0C-7AF0-4B48-828C-00534012D728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0\",\"versionEndIncluding\":\"15.9\",\"matchCriteriaId\":\"CE03B37D-72FE-4C25-BE62-9C422AEFC80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.0\",\"versionEndIncluding\":\"16.10\",\"matchCriteriaId\":\"26472C42-CDB4-4176-B10B-3BF26F5030E3\"}]}]}],\"references\":[{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2021_3145
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 2.1 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 2.1.525 and .NET Core Runtime 2.1.29.\n\nSecurity Fix(es):\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\nDefault inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3145", "url": "https://access.redhat.com/errata/RHSA-2021:3145" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3145.json" } ], "title": "Red Hat Security Advisory: .NET Core 2.1 security and bugfix update", "tracking": { "current_release_date": "2024-11-15T11:54:31+00:00", "generator": { "date": "2024-11-15T11:54:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3145", "initial_release_date": "2021-08-11T19:08:42+00:00", "revision_history": [ { "date": "2021-08-11T19:08:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T19:08:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:54:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-0:2.1.525-1.el8_4.src", "product": { "name": "dotnet-0:2.1.525-1.el8_4.src", "product_id": "dotnet-0:2.1.525-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@2.1.525-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "product": { "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "product_id": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1@2.1.29-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "product_id": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-2.1@2.1.29-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "product_id": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-2.1@2.1.525-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "product_id": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx@2.1.525-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "product": { "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "product_id": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-debugsource@2.1.525-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "product": { "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "product_id": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-debuginfo@2.1.525-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product": { "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product_id": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-fxr-2.1-debuginfo@2.1.29-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product_id": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-2.1-debuginfo@2.1.29-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64", "product_id": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-2.1.5xx-debuginfo@2.1.525-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:2.1.525-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src" }, "product_reference": "dotnet-0:2.1.525-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64" }, "product_reference": "dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64" }, "product_reference": "dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64" }, "product_reference": "dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64" }, "product_reference": "dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T19:08:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3145" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:2.1.525-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debuginfo-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-debugsource-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-fxr-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-2.1-debuginfo-0:2.1.29-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-0:2.1.525-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-2.1.5xx-debuginfo-0:2.1.525-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" } ] }
rhsa-2021_3144
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 2.1 is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 2.1.525 and .NET Core Runtime 2.1.29.\n\nSecurity Fix(es):\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\nDefault inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3144", "url": "https://access.redhat.com/errata/RHSA-2021:3144" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3144.json" } ], "title": "Red Hat Security Advisory: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update", "tracking": { "current_release_date": "2024-11-15T11:54:24+00:00", "generator": { "date": "2024-11-15T11:54:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3144", "initial_release_date": "2021-08-11T18:47:12+00:00", "revision_history": [ { "date": "2021-08-11T18:47:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:47:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:54:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:2.1::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "product": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "product_id": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.525-1.el7_9?arch=src" } } }, { "category": "product_version", "name": "rh-dotnet21-0:2.1-28.el7_9.src", "product": { "name": "rh-dotnet21-0:2.1-28.el7_9.src", "product_id": "rh-dotnet21-0:2.1-28.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-28.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet@2.1.525-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-host@2.1.29-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-runtime-2.1@2.1.29-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1@2.1.525-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-sdk-2.1.5xx@2.1.525-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "product": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "product_id": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-dotnet-debuginfo@2.1.525-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "product": { "name": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "product_id": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21@2.1-28.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "product": { "name": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "product_id": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet21-runtime@2.1-28.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.src", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64" }, "product_reference": "rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" }, "product_reference": "rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-2.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3144" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7ComputeNode-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Server-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Server-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-0:2.1-28.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.src", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-debuginfo-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-host-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-runtime-2.1-0:2.1.29-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-dotnet-sdk-2.1.5xx-0:2.1.525-1.el7_9.x86_64", "7Workstation-dotNET-2.1:rh-dotnet21-runtime-0:2.1-28.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" } ] }
rhsa-2021_3143
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 3.1 is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3143", "url": "https://access.redhat.com/errata/RHSA-2021:3143" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3143.json" } ], "title": "Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update", "tracking": { "current_release_date": "2024-11-22T17:20:28+00:00", "generator": { "date": "2024-11-22T17:20:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3143", "initial_release_date": "2021-08-11T18:47:02+00:00", "revision_history": [ { "date": "2021-08-11T18:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:20:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:3.1::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-aspnetcore-runtime-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-aspnetcore-targeting-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-apphost-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-host@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-hostfxr-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-runtime-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-sdk-3.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-targeting-pack-3.1@3.1.18-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-templates-3.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-netstandard-targeting-pack-2.1@3.1.118-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product_id": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet-debuginfo@3.1.118-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product_id": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet31-dotnet@3.1.118-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" }, "product_reference": "rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7ComputeNode-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Server-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Server-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-aspnetcore-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.src", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-apphost-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-debuginfo-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-host-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-hostfxr-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-runtime-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-sdk-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-targeting-pack-3.1-0:3.1.18-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-dotnet-templates-3.1-0:3.1.118-1.el7_9.x86_64", "7Workstation-dotNET-3.1:rh-dotnet31-netstandard-targeting-pack-2.1-0:3.1.118-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3147
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-dotnet50-dotnet is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3147", "url": "https://access.redhat.com/errata/RHSA-2021:3147" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3147.json" } ], "title": "Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update", "tracking": { "current_release_date": "2024-11-22T17:20:42+00:00", "generator": { "date": "2024-11-22T17:20:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3147", "initial_release_date": "2021-08-12T06:49:45+00:00", "revision_history": [ { "date": "2021-08-12T06:49:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T06:49:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:20:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:5.0::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-aspnetcore-runtime-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-aspnetcore-targeting-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-apphost-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-host@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-hostfxr-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-runtime-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-sdk-5.0@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-targeting-pack-5.0@5.0.9-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-templates-5.0@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-netstandard-targeting-pack-2.1@5.0.206-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product_id": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet-debuginfo@5.0.206-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product_id": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet50-dotnet@5.0.206-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" }, "product_reference": "rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:49:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7ComputeNode-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Server-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Server-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-aspnetcore-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.src", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-apphost-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-debuginfo-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-host-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-hostfxr-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-runtime-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-sdk-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-targeting-pack-5.0-0:5.0.9-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-dotnet-templates-5.0-0:5.0.206-1.el7_9.x86_64", "7Workstation-dotNET-5.0:rh-dotnet50-netstandard-targeting-pack-2.1-0:5.0.206-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3142
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET Core 3.1 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 3.1.118 and .NET Runtime 3.1.18.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3142", "url": "https://access.redhat.com/errata/RHSA-2021:3142" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3142.json" } ], "title": "Red Hat Security Advisory: .NET Core 3.1 security and bugfix update", "tracking": { "current_release_date": "2024-11-22T17:20:35+00:00", "generator": { "date": "2024-11-22T17:20:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3142", "initial_release_date": "2021-08-11T18:47:27+00:00", "revision_history": [ { "date": "2021-08-11T18:47:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:47:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:20:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-3.1@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-3.1@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debugsource@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_id": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-3.1-debuginfo@3.1.18-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-3.1-debuginfo@3.1.118-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product": { "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_id": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1-debuginfo@3.1.118-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet3.1-0:3.1.118-1.el8_4.src", "product": { "name": "dotnet3.1-0:3.1.118-1.el8_4.src", "product_id": "dotnet3.1-0:3.1.118-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet3.1@3.1.118-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64" }, "product_reference": "dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-0:3.1.118-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src" }, "product_reference": "dotnet3.1-0:3.1.118-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" }, "product_reference": "dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:47:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3142" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-3.1-debuginfo-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-3.1-0:3.1.18-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-3.1-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-0:3.1.118-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debuginfo-0:3.1.118-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet3.1-debugsource-0:3.1.118-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
rhsa-2021_3148
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 5.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address security vulnerabilities are now available. The updated versions are .NET SDK 5.0.206 and .NET Runtime 5.0.9.\n\nSecurity Fix(es):\n\n* dotnet: ASP.NET Core WebSocket frame processing DoS (CVE-2021-26423)\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\n* dotnet: ASP.NET Core JWT token logging (CVE-2021-34532)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3148", "url": "https://access.redhat.com/errata/RHSA-2021:3148" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3148.json" } ], "title": "Red Hat Security Advisory: .NET 5.0 security and bugfix update", "tracking": { "current_release_date": "2024-11-22T17:20:49+00:00", "generator": { "date": "2024-11-22T17:20:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3148", "initial_release_date": "2021-08-12T06:57:59+00:00", "revision_history": [ { "date": "2021-08-12T06:57:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T06:57:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T17:20:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-5.0@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-5.0@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debugsource@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_id": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-5.0-debuginfo@5.0.9-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_id": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0-debuginfo@5.0.206-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_id": "dotnet5.0-0:5.0.206-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet5.0@5.0.206-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64" }, "product_reference": "dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-0:5.0.206-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src" }, "product_reference": "dotnet5.0-0:5.0.206-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-26423", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990295" } ], "notes": [ { "category": "description", "text": "An infinite loop error was found in ASP.NET when processing WebSocket frames. The exploitation of this issue can cause high CPU resource consumption. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core WebSocket frame processing DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26423" }, { "category": "external", "summary": "RHBZ#1990295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26423", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26423" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/194", "url": "https://github.com/dotnet/announcements/issues/194" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26423" } ], "release_date": "2021-08-10T17:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: ASP.NET Core WebSocket frame processing DoS" }, { "cve": "CVE-2021-34485", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990286" } ], "notes": [ { "category": "description", "text": ".NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Dump file created world-readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34485" }, { "category": "external", "summary": "RHBZ#1990286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/196", "url": "https://github.com/dotnet/announcements/issues/196" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34485" } ], "release_date": "2021-08-10T19:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: Dump file created world-readable" }, { "cve": "CVE-2021-34532", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2021-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990300" } ], "notes": [ { "category": "description", "text": "ASP.NET Core and Visual Studio Information Disclosure Vulnerability", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: ASP.NET Core JWT token logging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34532" }, { "category": "external", "summary": "RHBZ#1990300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34532" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/195", "url": "https://github.com/dotnet/announcements/issues/195" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34532" } ], "release_date": "2021-08-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T06:57:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3148" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-apphost-pack-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-hostfxr-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-runtime-5.0-debuginfo-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-sdk-5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-targeting-pack-5.0-0:5.0.9-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet-templates-5.0-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-0:5.0.206-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debuginfo-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:dotnet5.0-debugsource-0:5.0.206-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:5.0.206-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dotnet: ASP.NET Core JWT token logging" } ] }
var-202108-1006
Vulnerability from variot
.NET Core and Visual Studio Information Disclosure Vulnerability. plural Microsoft The product contains a vulnerability that exposes information.Information may be disclosed. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Low: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2021:3144-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3144 Issue date: 2021-08-11 CVE Names: CVE-2021-34485 =====================================================================
- Summary:
An update for .NET Core 2.1 is now available for .NET Core on Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. The updated versions are .NET Core SDK 2.1.525 and .NET Core Runtime 2.1.29.
Security Fix(es):
- dotnet: Dump file created world-readable (CVE-2021-34485)
Default inclusions for applications built with .NET Core have been updated to reference the newest versions and their security fixes.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1990286 - CVE-2021-34485 dotnet: Dump file created world-readable
- Package List:
.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm
x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Server (v. 7):
Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm
x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm
.NET Core on Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-dotnet21-2.1-28.el7_9.src.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm
x86_64: rh-dotnet21-2.1-28.el7_9.x86_64.rpm rh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm rh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-34485 https://access.redhat.com/security/updates/classification/#low
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYRQa6tzjgjWX9erEAQhpUw/+J+ct/h97dtZeh3ULDlxiCcNatnhVIYQJ RkxfZFN/DzwIFzGXTq3w0EX8W0NiPKGZPdOiIh+kaxo3VtQbtZ0shudEClKoMm22 YhcLZVMsH9e3nHgOK9SsHiy8wB1wC2Sme7S5rAHq7YK4oZKoUtoiPJ5gPlmi60xr Mph3mOtarGbG6TJ/HP+ZeYllSnswveqCnP/XFf2JZE0hVZCB6Euqsx0xnUQ8oRIf jHzEf72lZjgHDxQ5n7epKcrkgKFyezdqnSJP3pGXln8BTAdJAxIKIt7YDbTyJiyN BI8cXEbU4QhuY0Fk7/UnR9ZUzIfftUzFx6jrSz89P0bs5wfsgYg02tFpICs7ZOxC c6n9MVgAUjz2vcdN7g2ZnVUav+RLns8enpOHzrgiYXRvkCPFFo9XeOQiROGMIoSC MFhxAW9Z9R6qd60M8JJnyGGkaLIaFpcNviQXC5QyoiqFUUbhLpvg2KnB/qqLPcyS vSh131Odxu7/kNJOz+Cs7ahOBGJJLske8+qHpQeuB8MCRgvCqm+1a2AYV2noBTzi e1qm4Aj+TCLdYqVXSkogf5fKQhWWZqhZ17sSAlJmVxK8/zJWAeg7Gn4vDfTMvrM9 vhl0gTc4pABXI2CqqQ8ulnlFgbz6HO+3goDqqcMDAakQpGu4LiKZMuu+fvKOut61 yQT8DLJkIgU= =rDt/ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1006", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "powershell core", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "7.1.4" }, { "model": "visual studio 2019", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "16.10" }, { "model": "powershell core", "scope": "lt", "trust": 1.0, "vendor": "microsoft", "version": "7.0.7" }, { "model": "visual studio 2017", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "15.9" }, { "model": ".net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "2.1" }, { "model": "powershell core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "7.0" }, { "model": "powershell core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "7.1" }, { "model": "visual studio 2019", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "16.0" }, { "model": ".net", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "5.0.8" }, { "model": ".net core", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "3.1.17" }, { "model": ".net core", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "2.1.28" }, { "model": "visual studio 2017", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "15.0" }, { "model": ".net", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "5.0" }, { "model": ".net core", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "3.1" }, { "model": "powershell core", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "7.1" }, { "model": ".net", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "microsoft visual studio", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null }, { "model": "powershell core", "scope": "eq", "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": "7.0" }, { "model": ".net core", "scope": null, "trust": 0.8, "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163803" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163801" }, { "db": "PACKETSTORM", "id": "163799" } ], "trust": 0.6 }, "cve": "CVE-2021-34485", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2021-34485", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.9, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2021-34485", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "secure@microsoft.com", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.3, "id": "CVE-2021-34485", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-34485", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-34485", "trust": 1.0, "value": "MEDIUM" }, { "author": "secure@microsoft.com", "id": "CVE-2021-34485", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2021-34485", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202108-848", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-34485", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-848" }, { "db": "NVD", "id": "CVE-2021-34485" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": ".NET Core and Visual Studio Information Disclosure Vulnerability. plural Microsoft The product contains a vulnerability that exposes information.Information may be disclosed. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Low: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update\nAdvisory ID: RHSA-2021:3144-01\nProduct: .NET Core on Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:3144\nIssue date: 2021-08-11\nCVE Names: CVE-2021-34485 \n=====================================================================\n\n1. Summary:\n\nAn update for .NET Core 2.1 is now available for .NET Core on Red Hat\nEnterprise Linux. \n\nRed Hat Product Security has rated this update as having a security impact\nof Low. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\n.NET Core is a managed-software framework. It implements a subset of the\n.NET framework APIs and several new APIs, and it includes a CLR\nimplementation. The updated versions are .NET Core SDK 2.1.525 and .NET Core\nRuntime 2.1.29. \n\nSecurity Fix(es):\n\n* dotnet: Dump file created world-readable (CVE-2021-34485)\n\nDefault inclusions for applications built with .NET Core have been updated\nto reference the newest versions and their security fixes. \n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1990286 - CVE-2021-34485 dotnet: Dump file created world-readable\n\n6. Package List:\n\n.NET Core on Red Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nrh-dotnet21-2.1-28.el7_9.src.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet21-2.1-28.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-dotnet21-2.1-28.el7_9.src.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet21-2.1-28.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm\n\n.NET Core on Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nrh-dotnet21-2.1-28.el7_9.src.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.src.rpm\n\nx86_64:\nrh-dotnet21-2.1-28.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-debuginfo-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-host-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-runtime-2.1-2.1.29-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-dotnet-sdk-2.1.5xx-2.1.525-1.el7_9.x86_64.rpm\nrh-dotnet21-runtime-2.1-28.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-34485\nhttps://access.redhat.com/security/updates/classification/#low\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nyQT8DLJkIgU=\n=rDt/\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163803" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163801" }, { "db": "PACKETSTORM", "id": "163799" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-34485", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2021-002310", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163799", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2729", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2723", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2753", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081011", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081229", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202108-848", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-34485", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163808", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163807", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163803", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163802", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163801", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163803" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163801" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-848" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "id": "VAR-202108-1006", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.19172932 }, "last_update_date": "2024-08-14T12:36:12.483000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": ".NET\u00a0Core\u00a0and\u00a0Visual\u00a0Studio\u00a0Information\u00a0Disclosure\u00a0Vulnerability Security Update Guide", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" }, { "title": "Microsoft .NET Core and Microsoft Visual Studio Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159243" }, { "title": "Red Hat: CVE-2021-34485", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-34485" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-34485 log" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "CNNVD", "id": "CNNVD-202108-848" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34485" }, { "trust": 1.7, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2021-34485" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2021-34485" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20210811-ms.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2021/at210034.html" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.6, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2729" }, { "trust": 0.6, "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2021-34485" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2753" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081229" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2723" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-august-2021-36113" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163799/red-hat-security-advisory-2021-3142-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081011" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-26423" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-34532" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34532" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26423" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3148" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3147" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3145" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3143" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3144" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3142" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163803" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163801" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-848" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-34485" }, { "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "db": "PACKETSTORM", "id": "163808" }, { "db": "PACKETSTORM", "id": "163807" }, { "db": "PACKETSTORM", "id": "163803" }, { "db": "PACKETSTORM", "id": "163802" }, { "db": "PACKETSTORM", "id": "163801" }, { "db": "PACKETSTORM", "id": "163799" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202108-848" }, { "db": "NVD", "id": "CVE-2021-34485" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-12T00:00:00", "db": "VULMON", "id": "CVE-2021-34485" }, { "date": "2021-08-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "date": "2021-08-12T15:49:33", "db": "PACKETSTORM", "id": "163808" }, { "date": "2021-08-12T15:49:21", "db": "PACKETSTORM", "id": "163807" }, { "date": "2021-08-12T15:45:49", "db": "PACKETSTORM", "id": "163803" }, { "date": "2021-08-12T15:45:22", "db": "PACKETSTORM", "id": "163802" }, { "date": "2021-08-12T15:45:07", "db": "PACKETSTORM", "id": "163801" }, { "date": "2021-08-12T15:43:32", "db": "PACKETSTORM", "id": "163799" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-848" }, { "date": "2021-08-12T18:15:09.157000", "db": "NVD", "id": "CVE-2021-34485" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-08-18T00:00:00", "db": "VULMON", "id": "CVE-2021-34485" }, { "date": "2021-08-26T03:11:00", "db": "JVNDB", "id": "JVNDB-2021-002310" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-848" }, { "date": "2023-12-28T20:15:48.690000", "db": "NVD", "id": "CVE-2021-34485" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-848" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Microsoft\u00a0 Vulnerability to disclose information in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002310" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
gsd-2021-34485
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-34485", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "id": "GSD-2021-34485", "references": [ "https://access.redhat.com/errata/RHSA-2021:3148", "https://access.redhat.com/errata/RHSA-2021:3147", "https://access.redhat.com/errata/RHSA-2021:3145", "https://access.redhat.com/errata/RHSA-2021:3144", "https://access.redhat.com/errata/RHSA-2021:3143", "https://access.redhat.com/errata/RHSA-2021:3142", "https://security.archlinux.org/CVE-2021-34485", "https://linux.oracle.com/cve/CVE-2021-34485.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-34485" ], "details": ".NET Core and Visual Studio Information Disclosure Vulnerability", "id": "GSD-2021-34485", "modified": "2023-12-13T01:23:14.691192Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2021-34485", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.9.0", "version_value": "15.9.38" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.4 (includes 16.0 - 16.3)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0", "version_value": "16.4.25" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.7 (includes 16.0 \u2013 16.6)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0.0", "version_value": "16.7.18" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.9 (includes 16.0 - 16.8)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0", "version_value": "16.9.10" } ] } }, { "product_name": "Microsoft Visual Studio 2019 version 16.10 (includes 16.0 - 16.9)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.10.0", "version_value": "16.10.5" } ] } }, { "product_name": "PowerShell 7.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.1.0", "version_value": "7.1.4" } ] } }, { "product_name": "PowerShell 7.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.0.0", "version_value": "7.0.7" } ] } }, { "product_name": ".NET Core 2.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.1", "version_value": "2.1.30" } ] } }, { "product_name": ".NET Core 3.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.1", "version_value": "3.1.18" } ] } }, { "product_name": ".NET 5.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "5.0.0", "version_value": "5.0.9" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": ".NET Core and Visual Studio Information Disclosure Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.linux-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "7da525e0-cc06-4b33-befd-61122f148c8b" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.linux-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "7085289e-3154-4736-b1c5-c55306887cc1" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.osx-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "2e149655-38fb-45da-a6ec-2938becfffd4" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.linux-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "ee7566ff-7587-47f8-a7a5-e5900ca432b4" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.linux-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "42e8b5cb-8df0-4adf-9629-64223b96f272" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.LLVM.osx-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "2715ffd8-c799-4382-bae0-4ad32e125735" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.linux-arm", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "512539b3-40cf-457b-9307-14cadd5dfd38" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.linux-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "e1a5853c-b51c-414b-b4bf-4c6753054143" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.linux-musl-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "e9ed4b74-a066-4c3f-b4de-3baeeee795e7" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.linux-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "947b6c6d-e1af-4c2f-a043-17f0493d5c82" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.Mono.osx-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "325808e5-3549-4734-9036-99b01d70323e" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-arm", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "9ec81015-aaf0-4f0c-b17f-fa9d398a2076" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "c0062859-3def-49e7-9342-39b41d75fea4" }, { "affected_range": "[5.0.0,5.0.9)", "affected_versions": "All versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm", "pubdate": "2022-10-20", "solution": "Upgrade to version 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "096680b6-68a9-4518-a944-bc7808f59a11" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-musl-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "772cbcd6-1229-4faf-b362-71d769af98e3" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-musl-x64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "51ff1b83-6075-4125-b922-b57f5e9c8f8a" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.linux-x64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "be4ce1cc-8276-4f7b-a922-c3a25a840624" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.osx-x64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "97484d82-13a0-4b50-97c0-0ea063dd9a9a" }, { "affected_range": "[3.1.0,3.1.18)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.rhel.6-x64", "pubdate": "2022-10-20", "solution": "Upgrade to version 3.1.18 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "88eaa5bf-ba37-40f8-aa8a-11d5078a7aea" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.win-arm", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "1b88fe1c-ca22-4bfb-9ac9-cd8c46bfe8a3" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.win-arm64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "4f72cc99-5b4d-47da-9f4a-adc6be9e8419" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.win-x64", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "7625a2ab-dad8-452b-aea8-6a6e1e353d39" }, { "affected_range": "[3.1.0,3.1.18),[5.0.0,5.0.9)", "affected_versions": "All versions starting from 3.1.0 before 3.1.18, all versions starting from 5.0.0 before 5.0.9", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "3.1.18", "5.0.9" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 3.1.0, all versions starting from 3.1.18 before 5.0.0, all versions starting from 5.0.9", "package_slug": "nuget/Microsoft.NETCore.App.Runtime.win-x86", "pubdate": "2022-10-20", "solution": "Upgrade to versions 3.1.18, 5.0.9 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "a523b685-0143-41d5-9a97-b9fcdec50c47" }, { "affected_range": "[2.1.0,2.1.29)", "affected_versions": "All versions starting from 2.1.0 before 2.1.29", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-10-20", "description": ".NET Core and Visual Studio Information Disclosure Vulnerability", "fixed_versions": [ "2.1.29" ], "identifier": "CVE-2021-34485", "identifiers": [ "GHSA-vgwq-hfqc-58wv", "CVE-2021-34485" ], "not_impacted": "All versions before 2.1.0, all versions starting from 2.1.29", "package_slug": "nuget/Microsoft.NETCore.App", "pubdate": "2022-10-20", "solution": "Upgrade to version 2.1.29 or above.", "title": ".NET Core Information Disclosure Vulnerability", "urls": [ "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv", "https://nvd.nist.gov/vuln/detail/CVE-2021-34485", "https://github.com/dotnet/announcements/issues/196", "https://github.com/github/advisory-database/issues/741", "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485", "https://github.com/advisories/GHSA-vgwq-hfqc-58wv" ], "uuid": "3cecabee-ffe9-4bce-9205-0a79687e289d" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "matchCriteriaId": "B85CD4C7-D84B-4C54-A604-FC852038A565", "versionEndIncluding": "5.0.8", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB624437-CB1B-46A2-BF75-30035D99D2EF", "versionEndIncluding": "2.1.28", "versionStartIncluding": "2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F344BDC-2929-4CEA-8414-E4D07C1F76F0", "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE4005F4-89BB-4597-9070-1137B4CEFC9B", "versionEndExcluding": "7.0.7", "versionStartIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:powershell_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F33C0C-7AF0-4B48-828C-00534012D728", "versionEndExcluding": "7.1.4", "versionStartIncluding": "7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "matchCriteriaId": "CE03B37D-72FE-4C25-BE62-9C422AEFC80E", "versionEndIncluding": "15.9", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "matchCriteriaId": "26472C42-CDB4-4176-B10B-3BF26F5030E3", "versionEndIncluding": "16.10", "versionStartIncluding": "16.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": ".NET Core and Visual Studio Information Disclosure Vulnerability" }, { "lang": "es", "value": "Una Vulnerabilidad de Divulgaci\u00f3n de Informaci\u00f3n en .NET Core y Visual Studio" } ], "id": "CVE-2021-34485", "lastModified": "2023-12-28T20:15:48.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-08-12T18:15:09.157", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-vgwq-hfqc-58wv
Vulnerability from github
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 5.0, .NET Core 3.1 and .NET Core 2.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
An information disclosure vulnerability exists in .NET 5.0, .NET Core 3.1 and .NET Core 2.1 when dumps created by the tool to collect crash dumps and dumps on demand are created with global read permissions on Linux and macOS.
Patches
-
If you're using .NET 5.0, you should download and install Runtime 5.0.9 or SDK 5.0.206 (for Visual Studio 2019 v16.8) or SDK 5.0.303 (for Visual Studio 2019 V16.10) from https://dotnet.microsoft.com/download/dotnet-core/5.0.
-
If you're using .NET Core 3.1, you should download and install Runtime 3.1.18 or SDK 3.1.118 (for Visual Studio 2019 v16.4) or 3.1.412 (for Visual Studio 2019 v16.7 or later) from https://dotnet.microsoft.com/download/dotnet-core/3.1.
-
If you're using .NET Core 2.1, you should download and install Runtime 2.1.29 or SDK 2.1.525 (for Visual Studio 2019 v15.9) or 2.1.817 from https://dotnet.microsoft.com/download/dotnet-core/2.1.
Other Details
- Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/196
- An Issue for this can be found at https://github.com/dotnet/runtime/issues/57174
- MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34485
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App" }, "ranges": [ { "events": [ { "introduced": "2.1.0" }, { "fixed": "2.1.29" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-x64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-x64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-x64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.rhel.6-x64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x64" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x86" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.linux-arm" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.linux-musl-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.linux-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.linux-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.AOT.osx-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.linux-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.LLVM.osx-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.Mono.osx-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x64" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x86" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-34485" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2022-10-20T21:34:09Z", "nvd_published_at": "2021-08-12T18:15:00Z", "severity": "MODERATE" }, "details": "Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 5.0, .NET Core 3.1 and .NET Core 2.1. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.\n\nAn information disclosure vulnerability exists in .NET 5.0, .NET Core 3.1 and .NET Core 2.1 when dumps created by the tool to collect crash dumps and dumps on demand are created with global read permissions on Linux and macOS.\n\n### Patches\n\n* If you\u0027re using .NET 5.0, you should download and install Runtime 5.0.9 or SDK 5.0.206 (for Visual Studio 2019 v16.8) or SDK 5.0.303 (for Visual Studio 2019 V16.10) from https://dotnet.microsoft.com/download/dotnet-core/5.0.\n\n* If you\u0027re using .NET Core 3.1, you should download and install Runtime 3.1.18 or SDK 3.1.118 (for Visual Studio 2019 v16.4) or 3.1.412 (for Visual Studio 2019 v16.7 or later) from https://dotnet.microsoft.com/download/dotnet-core/3.1.\n\n* If you\u0027re using .NET Core 2.1, you should download and install Runtime 2.1.29 or SDK 2.1.525 (for Visual Studio 2019 v15.9) or 2.1.817 from https://dotnet.microsoft.com/download/dotnet-core/2.1.\n\n\n#### Other Details\n\n- Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/196\n- An Issue for this can be found at https://github.com/dotnet/runtime/issues/57174\n- MSRC details for this can be found at https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34485\n", "id": "GHSA-vgwq-hfqc-58wv", "modified": "2022-10-20T21:34:09Z", "published": "2022-10-20T21:34:09Z", "references": [ { "type": "WEB", "url": "https://github.com/dotnet/runtime/security/advisories/GHSA-vgwq-hfqc-58wv" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34485" }, { "type": "WEB", "url": "https://github.com/dotnet/announcements/issues/196" }, { "type": "WEB", "url": "https://github.com/github/advisory-database/issues/741" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34485" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": ".NET Core Information Disclosure Vulnerability" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.